EP1594030B1 - Program update method and server - Google Patents

Program update method and server Download PDF

Info

Publication number
EP1594030B1
EP1594030B1 EP05016583A EP05016583A EP1594030B1 EP 1594030 B1 EP1594030 B1 EP 1594030B1 EP 05016583 A EP05016583 A EP 05016583A EP 05016583 A EP05016583 A EP 05016583A EP 1594030 B1 EP1594030 B1 EP 1594030B1
Authority
EP
European Patent Office
Prior art keywords
program
key
common key
encrypted
lsi device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
EP05016583A
Other languages
German (de)
French (fr)
Other versions
EP1594030A3 (en
EP1594030A2 (en
Inventor
Makoto Fujiwara
Yusuke Nemoto
Junichi Yasui
Takuji Maeda
Takayuki Ito
Yasushi Yamada
Shinji Inoue
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Panasonic Holdings Corp
Original Assignee
Matsushita Electric Industrial Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matsushita Electric Industrial Co Ltd filed Critical Matsushita Electric Industrial Co Ltd
Publication of EP1594030A2 publication Critical patent/EP1594030A2/en
Publication of EP1594030A3 publication Critical patent/EP1594030A3/en
Application granted granted Critical
Publication of EP1594030B1 publication Critical patent/EP1594030B1/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits

Definitions

  • the present invention relates to a technique for updating a program while maintaining security in a key-installed system or an LSI device used for such a system.
  • a program encrypted with a predetermined manufacturer key is stored in a memory and decrypted with the key for execution.
  • a program encrypted with a common manufacturer key is executed in a large number of LSI devices, and thus, if information of the manufacturer key is fraudulently leaked even from a single product, it becomes possible to commit tampering of programs in a large number of products. Therefore, the security cannot be improved.
  • a program for operating LSI devices is encrypted with an inherent key unique to each LSI device, and a product can execute only a program encrypted with an inherent key unique to the product (see Japanese Patent Publication Nos. JP 2004054834 and JP2004096666).
  • Such a method improves the security because fraudulent leakage of key information from a single product causes no effect on the other products.
  • a method for encrypting a key twice was conceived (see Japanese Unexamined Patent Publication No. 2003-101527).
  • updating of a program installed in a product LSI device is achieved by securing a safe communication path by an SSL connection and transmitting a raw program or a program encrypted with a manufacturer key from a server to the LSI device.
  • this method if the communication path is fraudulently accessed, a program executable in a large number of products can be fraudulently read out, so that the security in program update is not improved.
  • programs encrypted with different keys for respective LSI devices are prepared in a server and key information is managed for each LSI device.
  • the programs encrypted with different keys for respective LSI devices are transmitted from the server to the LSI devices.
  • this method requires enormous efforts and cost and therefore is not practical.
  • a system for protecting software from unauthorized use is described in US 5,666,411.
  • the software is distributed in an encrypted manner on conventional distribution ways, like diskettes or CDs.
  • the software stored on each of the diskettes and CDs is encrypted employing the same key.
  • the computer requests the key for decrypting the software from a central database system.
  • the central database system verifies whether the customer's computer is authorized to install the software and accordingly transmits the key for decrypting the encrypted program to the customer's computer.
  • An objective of the present invention is to provide a method for updating a program while maintaining high security in an LSI device capable of executing a program encrypted with an inherent key unique to the LSI device.
  • the secure LSI device 1 has a secure memory (e.g., secure Flash) 10 including an unrewritable area 11.
  • the unrewritable area 11 includes an unrewritable area write flag 12.
  • the flag value of the unrewritable area write flag 12 is changed from "WRITABLE” to "WRITTEN", and writing in the unrewritable area 11 is thereafter prohibited.
  • the secure memory 10 and the external memory 100 are made of flash memories in the present embodiment, but the present invention is not limited thereto. Any type of memory may be used so long as it is nonvolatile.
  • An encryption section 2 performs encryption and decryption of programs.
  • the encryption section 2 includes a private key arithmetic processing section 20 and a key-generation/update sequencer 30.
  • the private key arithmetic processing section 20 includes registers for storing various keys and a program encryption seed (a program common key storage register 21, a program inherent key storage register 22, an encryption key storage register 23, etc.), and is capable of executing a plurality of sequences including processes for encrypting or decrypting programs.
  • the key-generation/update sequencer 30 determines whether to permit execution of each of the sequences which can be executed by the private key arithmetic processing section 20, and prohibits the operation of the private key arithmetic processing section 20 with respect to a sequence whose execution is determined to be impermissible.
  • the key-generation/update sequencer 30 includes a mode ID storage register 31.
  • the key-generation/update sequencer 30 determines whether to permit execution of each sequence based on the mode ID stored in the mode ID storage register 31.
  • the key-generation/update sequencer 30 includes an encryption type identifier storage register 32 for storing an encryption type identifier and a storage section 33 for storing the program encryption seed.
  • the encryption type identifier indicates what algorithm and key length are used for encrypting a key or program.
  • a mode sequencer 40 also includes a mode ID storage register 41.
  • the mode sequencer 40 controls the operation of an external host interface (I/F) 50, i.e., which interface is used for reading a program or data stored in the external memory 100, according to a mode ID stored in the mode ID storage register 41 and the value of a jumper 43. With this arrangement, it is possible to control whether or not a raw (binary) program stored in the external memory 100 can be executed.
  • the mode sequencer 40 further includes an encryption type identifier storage register 42 for storing an encryption type identifier. The encryption type identifier indicates what method is used for encrypting a key.
  • the external host I/F 50 transmits/receives a program or data to/from the external memory 100 or the external tool 110 according to the control by the mode sequencer 40 through any of a through section 52 for encryption (hereinafter, “encryption through section 52 "), a through section 53 for execution (hereinafter, “execution through section 53” ), and a cryptography engine 54 for program decryption (hereinafter, “program decryption cryptography engine 54 "), which are included in a program processing section 51, and a through section 56 and a cryptography engine 57 for content encryption/decryption, which are included in a data processing section 55.
  • the program decryption cryptography engine 54 includes a program inherent key storage register 58 for storing a program inherent key which is used for decrypting a program.
  • the secure LSI device 1 is structured such that the operation of the secure LSI device 1 does not proceed to a program except for a program encrypted with an inherent key when the secure LSI device 1 is in the key generation mode or product operation mode.
  • a boot ROM 60 stores a boot program for controlling the boot-up operation of the secure LSI device 1.
  • a HASH calculation section 70 calculates a HASH value for verifying the validity of a program read into the secure LSI device 1.
  • the external memory 100 stores programs and contents.
  • the external tool 110 stores various initial values which are to be transferred to and stored in the secure memory 10 at the time of the first boot-up of the secure LSI device 1.
  • the type of the initial value varies depending on a selected operation mode.
  • FIG. 2 shows the entire flow of development and manufacture which use the secure LSI device 1 of FIG. 1.
  • the secure LSI device 1 operates in the following four operation modes: administrator mode (mode ID: 00), key-generation mode (mode ID: 01), development mode (mode ID: 10), and product operation mode (mode ID: 11).
  • the secure LSI device 1 When being set to the administrator mode, the secure LSI device 1 operates as an LSI device for an administrator (hereinafter, referred to as "administrator LSI device").
  • administrator LSI device a key-generation program is developed (PA1), and the developed key-generation program is encrypted using any key-generation key (PA2).
  • the secure LSI device 1 When being set to the key-generation mode, the secure LSI device 1 operates as an LSI device for key generation (hereinafter, referred to as "key-generation LSI device").
  • key-generation LSI device the encrypted key-generation program generated in the administrator LSI device is installed (PB1), and the key-generation program is executed to generate various keys (PB2).
  • the secure LSI device 1 When being set to the product operation mode, the secure LSI device 1 operates as an actual product LSI device.
  • the application program generated in the development LSI device and encrypted with the program common key is installed in the product LSI device. Inside the product LSI device, the installed application program is converted to an application program encrypted with a program inherent key (PD1). After the conversion of the application program, the secure LSI device 1 operates as a normal product LSI device (PD2). This conversion processing can be executed also in the development LSI device for the purpose of debugging the application program (PC3).
  • PC3 debugging the application program
  • FIG. 3 is a flowchart which illustrates the entire process of the boot program.
  • the boot program stored in the boot ROM 60 is executed by a CPU 65.
  • each hardware is first initialized (SZ0). Then, various initial values are read from the external tool 110 and set in the secure memory 10 (SZ1).
  • FIG. 4 is a flowchart which illustrates the initial value setting processing SZ1.
  • the secure memory 10 is mounted in the LSI device (SZ11).
  • the unrewritable area write flag 12 indicates "WRITTEN” (SZ12).
  • the processing SZ1 is ended because an initial value is already set in the secure memory 10.
  • the unrewritable area write flag 12 indicates "WRITABLE” (No at SZ12)
  • initial values are written in the secure memory 10 (SZ13 to SZ18).
  • an encrypted program inherent key, address management information and data inherent key are written in the unrewritable area 11 of the secure memory 10. If the first determination indicates that the secure memory 10 exists outside the LSI device (No at SZ14), the mode ID is overwritten with a value that indicates the product operation mode (SZ15). As a result, a fraudulent product which has a secure memory 10 outside its LSI package operates only when it is in the product operation mode.
  • the unrewritable area write flag 12 is set to "WRITTEN" (SZ19), whereby rewriting in the unrewritable area 11 is thereafter prohibited. Further, an encryption type identifier and an installation mode flag are written in general areas 13 and 14 (SZ1A). When the mode ID indicates a mode other than the administrator mode (No at SZ1B), an encrypted common key and an encrypted key-generation key are written in the general areas 13 and 14 in addition to the encryption type identifier and installation mode flag (SZ1C).
  • preprocessing SZ2 is executed.
  • the mode ID set in the unrewritable area 11 of the secure memory 10 is set in the mode ID storage register 31 of the key-generation/update sequencer 30 and in the mode ID storage register 41 of the mode sequencer 40.
  • the encryption type identifier set in the general area 13 of the secure memory 10 is set in the encryption type identifier storage register 32 of the key-generation/update sequencer 30 and in the encryption type identifier storage register 42 of the mode sequencer 40.
  • the address management information stored in the unrewritable area 11 of the secure memory 10 is set in an encryption address segment storage register 81 of an MEMC 80.
  • the processes described hereinabove correspond to initial value setting phases PAO, PBO, PC0 and PDO of FIG. 2.
  • the operation is performed in a mode determined according to the value of the mode ID (SZ3).
  • SZ3 the confidentiality of a program is improved by restricting the operation performed in a secure LSI device according to the value of the mode ID.
  • the secure LSI device 1 When the mode ID is "11", the secure LSI device 1 is set to the product operation mode to execute program installation processing SD1 or normal boot processing SD2 depending on the value of the installation mode flag (determined at SD0).
  • FIG. 5 is a flowchart of program installation processing SD1.
  • FIGS. 6 and 7 illustrate a dataflow of program installation processing SD1.
  • program installation processing SD1 a program inherent key is decrypted using inherent key information stored in the secure memory 10 (SD11 and SD12), and a program common key is decrypted using common key information (SD13 and SD14).
  • the decrypted program common key and the decrypted program inherent key are used to convert a program Enc (program, program common key), which is stored in the external memory 100, to a program Enc (program, program inherent key) (SD15 to SD17). Thereafter, the validity of the program is verified (SD18). If valid, the installation mode flag is set to OFF (SD19).
  • program installation processing SD1 is not performed any more at the time of boot-up of the secure LSI device 1.
  • program installation processing SD1 the program common key stored in the secure memory 10 and the program Enc (program, program common key) stored in the external memory 100 are deleted (SD1A and SD1B).
  • FIG. 8 is a flowchart of normal boot processing SD2.
  • FIGS. 9 and 10 illustrate a dataflow of normal boot processing SD2.
  • an encrypted program inherent key (inherent key information) stored in the unrewritable area 11 of the secure memory (internal memory) 10, i.e., an encrypted inherent key Enc (program inherent key (raw), MK0 (raw third intermediate key)) and an encrypted second intermediate key Enc (MK0, CK0 (raw fourth intermediate key)
  • an encrypted program inherent key is set in an encryption key storage register of the private key arithmetic processing section 20 (SD21).
  • the encrypted program inherent key is decrypted using the program encryption seed installed in the key-generation/update sequencer 30, whereby a program inherent key is obtained (SD22).
  • the obtained program inherent key is set in the program inherent key storage register 22 of the private key arithmetic processing section 20 and in the program inherent key storage register 58 of the program decryption cryptography engine 54 of the external host I/F 50 (
  • a data inherent ID stored in the unrewritable area 11 of the secure memory 10 is set in the inherent ID storage register of the private key arithmetic processing section 20 (SD24). Further, random numbers are generated by the CPU 65, and the generated random numbers are set in the random number storage register of the private key arithmetic processing section 20 (SD25). Then, a data inherent key is generated from the data inherent ID and the random numbers by the private key arithmetic processing section 20 (SD26). Reproduction of a content is performed using the data inherent key. Since the data inherent key is generated using random numbers, the data inherent key differs at every boot-up. Thus, the safety in content reproduction is improved.
  • a program encrypted with a program inherent key, Enc program, program inherent key
  • Enc program, program inherent key
  • the decrypted program is transferred to the HASH calculation section 70 to calculate the HASH value (SD27).
  • the program inherent key stored in the program inherent key storage register 58 of external host I/F 50 is used for decryption.
  • the calculated HASH value is compared with the HASH value stored in the general area 13 of the secure memory 10 to check whether or not the application program has been tampered (SD28).
  • FIG. 11 illustrates a flow showing transmission of data between the server 3 and a system including the secure LSI device 1 in the program update processing.
  • the server 3 receives an ID of the secure LSI device 1 from the system to perform ID authentication.
  • the server 3 is SLL-connected to the secure LSI device 1 (UD1). With such a procedure, the safety of the communication path between the server 3 and the system including the secure LSI device 1 is secured to some extent.
  • the system transmits an application ID, which is identification information of a program to be updated (hereinafter, referred to as "update object program"), to the server 3 (UD2).
  • the server 3 manages a first table A 4 which indicates correspondences between application IDs of updatable programs and IDs of LSI devices on which a program is allowed to be executed.
  • the server 3 determines whether or not a program may be transmitted based on the first table A 4. After the correspondence between the ID of the secure LSI device 1 and an application ID of a program requested to be updated is checked, the server 3 starts transmission of the update object program.
  • the server 3 transmits additional information of the update object program to the secure LSI device 1 (UD3).
  • the additional information includes a signature for authenticating whether or not a program is allowed to be updated in the secure LSI device 1, the size of the update object program, the HASH value (raw HASH value) of the update object program, etc.
  • the secure LSI device 1 performs authentication using a signature transmitted as additional information and determines whether or not the external memory 100 has an updatable free space based on the transmitted program size. If it is determined that update is possible, the secure LSI device 1 requests the server 3 to transmit common key information (UD4).
  • UD4 common key information
  • the secure LSI device 1 converts the program Enc (program, program common key) to Enc (program, program inherent key). Further, the secure LSI device 1 decrypts the converted program (program, program inherent key) to a raw program. Then, the secure LSI device 1 performs a HASH calculation on the raw program and compares the obtained HASH value with a HASH value previously received as additional information to verify the validity of the program.
  • Enc program, program common key
  • Enc program, program inherent key
  • the secure LSI device 1 decrypts the converted program (program, program inherent key) to a raw program. Then, the secure LSI device 1 performs a HASH calculation on the raw program and compares the obtained HASH value with a HASH value previously received as additional information to verify the validity of the program.
  • the system including the secure LSI device 1 requests the server 3 to transmit application inherent information (UD8).
  • the application inherent information includes information necessary for executing a program.
  • the server 3 also manages a second table B 5 which indicates correspondences between a transmission history of the application inherent information and the IDs of the LSI devices.
  • the server 3 does not transmit a plurality of pieces of application inherent information to the same secure LSI device. Thus, a single secure LSI device cannot update one program more than once.
  • the server 3 transmits the application inherent information to the system including the secure LSI device 1 (UD9).
  • the secure LSI device 1 performs a HASH calculation on the application inherent information to verify the validity of the application inherent information, whereby the program update processing is completed.
  • the communication between the secure LSI device 1 and the server 3 is disconnected (UD10).
  • transmission of data between the secure LSI device 1 and the server 3 according to the present invention is not limited to the above-described data flow.
  • the server 3 does not necessarily manage the second table B 5 such that a plurality of pieces of application inherent information are transmitted to the same secure LSI.
  • the confidentiality of a program is more improved when a single program is not transmitted to the same secure LSI more than once.
  • the additional information, common key information, and common key-encrypted program are not always transmitted from the server 3 to the secure LSI device 1 separately.
  • a part or the entirety of these data may be transmitted at one time in the form of a program package.
  • FIG. 12 illustrates a structure of a program used in connection with program update, which is stored in the external memory 100.
  • the external memory 100 stores an encryption control program (Enc (control program, program inherent key)) 200 and an encryption application program (Enc (application program, program inherent key)) 210, which have been encrypted with an inherent key.
  • Enc control program, program inherent key
  • Enc application program, program inherent key
  • the encryption control program 200 includes an application boot-up section 201 and a program update control section 205.
  • the program update control section 205 includes a common key decryption section 206, a program inherent key encryption processing section 207, and a program update success/failure determination section 208.
  • the application boot-up section 201 receives an instruction from a boot program stored in the boot ROM 60 to boot up the encryption application program 210.
  • the common key decryption section 206 decrypts the program common key using the key-generation/update sequencer 30 based on the common key information transmitted from the server 3.
  • the program inherent key encryption processing section 207 converts the common key-encrypted program Enc (program, program common key) to the inherent key-encrypted program Enc (program, program inherent key) using the key-generation/update sequencer 30.
  • the encryption application program 210 includes a general operation section 211, which is a general application program, and a program acquisition section 212 which is an application program used for acquiring a new application program from a server or a recording medium. Such programs stored in the external memory 100 are used for program update.
  • FIG. 13 is a flowchart of program update processing which includes conversion processing from a common key-encrypted program to an inherent key-encrypted program.
  • the program acquisition section 212 establish communication with the server 3 to establish authentication and acquire common key information and programs (SX3). Acquiring the common key information from the server 3, the common key decryption section 206 decrypts the program common key (SX4 and SX5). Specifically, the common key information, i.e., an encrypted program common key (Enc (program common key, MK2) and Enc (MK2, CK)), are set in the encryption key storage register 23 of the private key arithmetic processing section 20. The encrypted program common key is decrypted using the program encryption seed installed in the key-generation/update sequencer 30 to obtain a program common key. The obtained program common key is stored in the program common key storage register 21 of the private key arithmetic processing section 20.
  • the program inherent key encryption processing section 207 performs conversion processing from a common key-encrypted program to an inherent key-encrypted program.
  • a program Enc program, program common key
  • SX6 the private key arithmetic processing section 20
  • the transferred program is decrypted with the program common key stored in the program common key storage register 21 and then encrypted with the program inherent key stored in the program inherent key storage register 22, whereby a program Enc (program, program inherent key) is obtained.
  • the program inherent key has already been decrypted at the time of boot up of the system as described above and stored in the program inherent key storage register 22 of the private key arithmetic processing section 20.
  • the program update success/failure determination section 208 determines whether or not the program update has been successfully done. Specifically, after the program Enc (program, program inherent key) is written in the external memory 100 (SX8), the program is decrypted using the program decryption cryptography engine 54 of the program processing section 51 included in the external host I/F 50 (SX9), and the HASH value of the decrypted program, i.e., raw program, is calculated (SX10). The calculated HASH value is compared with a HASH value obtained by the program acquisition section 212 together with the encrypted program, thereby determining whether or not the update processing has been successfully done (SX11). If successful, the old program is deleted (SX12). If failed, the transmitted program is deleted (SX13). Then, information including an address where the updated program is stored, the size of the updated program, etc., are stored in the secure memory 10 (SX14), whereby the update processing is completed.
  • the program Enc program, program inherent key
  • SX9
  • the common key information is obtained from the server. This is because the decrypted program common key and the common key information stored in the secure memory 10 are deleted in the last step of program installation processing (SD1) that is performed in product operation mode "11". If these are not deleted, it is not necessary to obtain the common key information from the server, and the common key information may be read from the secure memory 10 and decrypted.
  • SD1 program installation processing
  • start of program update processing is instructed by an external factor
  • the general operation section 211 activates the program acquisition section 212
  • respective processes are instructed by a boot program.
  • the present invention is not limited to these.
  • a structure wherein the boot program activates the program acquisition section 212 further improves the security.
  • the program inherent key is not necessarily unique to each product, but may be unique to each product type or each set of products.
  • the intention of the present invention is to reduce the damage which may be caused when a cipher (encryption) is broken in one product.
  • the effects of the present invention are sufficiently achieved by decreasing the number of LSI devices which have programs encrypted with the same key.
  • the communication path is broken, and the common key-encrypted program is stolen, a secure LSI device is not allowed to operate without any additional processing.
  • the sufficient effects can be achieved only by changing the encryption key from a common key to an inherent key.
  • the secure LSI device is not allowed to operate with the program, and therefore, the confidentiality is improved. Furthermore, even if the cipher (encryption) is broken, the number of products which can be damaged is limited, and therefore, the security is improved as compared with the conventional techniques.
  • the validity of a common key or a program received from the server is verified using a raw HASH value.
  • tampering of the raw HASH value is difficult as compared with tampering of an encrypted HASH value in the communication path. Therefore, the security is improved.

Description

  • The present invention relates to a technique for updating a program while maintaining security in a key-installed system or an LSI device used for such a system.
  • Conventionally, for the purpose of protecting a program for operating an LSI device from fraudulent processing, a program encrypted with a predetermined manufacturer key is stored in a memory and decrypted with the key for execution. However, with such a system, a program encrypted with a common manufacturer key is executed in a large number of LSI devices, and thus, if information of the manufacturer key is fraudulently leaked even from a single product, it becomes possible to commit tampering of programs in a large number of products. Therefore, the security cannot be improved.
  • In a method conceived for the purpose of overcoming such a problem, a program for operating LSI devices is encrypted with an inherent key unique to each LSI device, and a product can execute only a program encrypted with an inherent key unique to the product (see Japanese Patent Publication Nos. JP 2004054834 and JP2004096666). Such a method improves the security because fraudulent leakage of key information from a single product causes no effect on the other products. As a premise of this method, a method for encrypting a key twice was conceived (see Japanese Unexamined Patent Publication No. 2003-101527).
  • In general, updating of a program installed in a product LSI device is achieved by securing a safe communication path by an SSL connection and transmitting a raw program or a program encrypted with a manufacturer key from a server to the LSI device. However, with this method, if the communication path is fraudulently accessed, a program executable in a large number of products can be fraudulently read out, so that the security in program update is not improved.
  • In the case where the above method is used for the purpose of overcoming such a problem, a raw program or a program encrypted with a manufacturer key cannot be executed in an LSI device without any additional processing because the LSI device executes only a program encrypted with its own inherent key.
  • In another possible method, programs encrypted with different keys for respective LSI devices are prepared in a server and key information is managed for each LSI device. The programs encrypted with different keys for respective LSI devices are transmitted from the server to the LSI devices. However, this method requires enormous efforts and cost and therefore is not practical.
  • A system for protecting software from unauthorized use is described in US 5,666,411. The software is distributed in an encrypted manner on conventional distribution ways, like diskettes or CDs. The software stored on each of the diskettes and CDs is encrypted employing the same key. During installation of the software on a customer's computer, the computer requests the key for decrypting the software from a central database system. The central database system verifies whether the customer's computer is authorized to install the software and accordingly transmits the key for decrypting the encrypted program to the customer's computer.
  • An objective of the present invention is to provide a method for updating a program while maintaining high security in an LSI device capable of executing a program encrypted with an inherent key unique to the LSI device.
  • This is achieved by the subject matter of the independent claim.
    • FIG. 1 is a block diagram showing a structure of a secure LSI device according to an embodiment of the present invention.
    • FIG. 2 illustrates an entire flow of development and manufacture which use the secure LSI device of FIG. 1.
    • FIG. 3 is a flowchart which illustrates the entire flow of a boot program.
    • FIG. 4 is a dataflow of initial value setting processing SZ1.
    • FIG. 5 is a flowchart of program installation processing SD1 in the product operation mode.
    • FIG. 6 is dataflow 1 of program installation processing SD1.
    • FIG. 7 is dataflow 2 of program installation processing SD1.
    • FIG. 8 is a flowchart of normal boot processing SD2 in the product operation mode.
    • FIG. 9 is dataflow 1 of normal boot processing SD2.
    • FIG. 10 is dataflow 2 of normal boot processing SD2.
    • FIG. 11 is a flowchart which illustrates the communication between a secure LSI device and a server in the program update processing.
    • FIG. 12 shows a structure of a program used in connection with program update which is stored in an external memory 100.
    • FIG. 13 is a flowchart which illustrates program update processing.
    DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • Hereinafter, an embodiment of the present invention is described with reference to the drawings. Note that, in the following descriptions, an encrypted key or program which is obtained by encrypting a key or program X using a key Y is represented as "Enc (X, Y)".
  • FIG. 1 is a block diagram showing an internal structure of a secure LSI device, which is a semiconductor device of the present embodiment. In FIG. 1, the secure LSI device 1 can be connected to an external memory (flash memory) 100, an external tool 110, or the like, through an external bus 120. The operation mode of the secure LSI device 1 can be set by supplying a mode ID to the secure LSI device 1.
  • Major components of the secure LSI device 1, which are relevant to the following descriptions, are briefly described.
  • The secure LSI device 1 has a secure memory (e.g., secure Flash) 10 including an unrewritable area 11. The unrewritable area 11 includes an unrewritable area write flag 12. When a mode ID is once written in the secure memory 10, the flag value of the unrewritable area write flag 12 is changed from "WRITABLE" to "WRITTEN", and writing in the unrewritable area 11 is thereafter prohibited. It should be noted that the secure memory 10 and the external memory 100 are made of flash memories in the present embodiment, but the present invention is not limited thereto. Any type of memory may be used so long as it is nonvolatile.
  • An encryption section 2 performs encryption and decryption of programs. The encryption section 2 includes a private key arithmetic processing section 20 and a key-generation/update sequencer 30. The private key arithmetic processing section 20 includes registers for storing various keys and a program encryption seed (a program common key storage register 21, a program inherent key storage register 22, an encryption key storage register 23, etc.), and is capable of executing a plurality of sequences including processes for encrypting or decrypting programs. The key-generation/update sequencer 30 determines whether to permit execution of each of the sequences which can be executed by the private key arithmetic processing section 20, and prohibits the operation of the private key arithmetic processing section 20 with respect to a sequence whose execution is determined to be impermissible. The key-generation/update sequencer 30 includes a mode ID storage register 31. The key-generation/update sequencer 30 determines whether to permit execution of each sequence based on the mode ID stored in the mode ID storage register 31. Furthermore, the key-generation/update sequencer 30 includes an encryption type identifier storage register 32 for storing an encryption type identifier and a storage section 33 for storing the program encryption seed. The encryption type identifier indicates what algorithm and key length are used for encrypting a key or program.
  • A mode sequencer 40 also includes a mode ID storage register 41. The mode sequencer 40 controls the operation of an external host interface (I/F) 50, i.e., which interface is used for reading a program or data stored in the external memory 100, according to a mode ID stored in the mode ID storage register 41 and the value of a jumper 43. With this arrangement, it is possible to control whether or not a raw (binary) program stored in the external memory 100 can be executed. The mode sequencer 40 further includes an encryption type identifier storage register 42 for storing an encryption type identifier. The encryption type identifier indicates what method is used for encrypting a key.
  • The external host I/F 50 transmits/receives a program or data to/from the external memory 100 or the external tool 110 according to the control by the mode sequencer 40 through any of a through section 52 for encryption (hereinafter, "encryption through section 52"), a through section 53 for execution (hereinafter, "execution through section 53"), and a cryptography engine 54 for program decryption (hereinafter, "program decryption cryptography engine 54"), which are included in a program processing section 51, and a through section 56 and a cryptography engine 57 for content encryption/decryption, which are included in a data processing section 55. The program decryption cryptography engine 54 includes a program inherent key storage register 58 for storing a program inherent key which is used for decrypting a program.
  • In the key generation mode and product operation mode (described later), a program cannot be taken in through the execution through section 53. That is, the secure LSI device 1 is structured such that the operation of the secure LSI device 1 does not proceed to a program except for a program encrypted with an inherent key when the secure LSI device 1 is in the key generation mode or product operation mode.
  • A boot ROM 60 stores a boot program for controlling the boot-up operation of the secure LSI device 1. A HASH calculation section 70 calculates a HASH value for verifying the validity of a program read into the secure LSI device 1.
  • Further, the external memory 100 stores programs and contents. The external tool 110 stores various initial values which are to be transferred to and stored in the secure memory 10 at the time of the first boot-up of the secure LSI device 1. The type of the initial value varies depending on a selected operation mode.
  • FIG. 2 shows the entire flow of development and manufacture which use the secure LSI device 1 of FIG. 1. As shown in FIG. 2, the secure LSI device 1 operates in the following four operation modes: administrator mode (mode ID: 00), key-generation mode (mode ID: 01), development mode (mode ID: 10), and product operation mode (mode ID: 11).
  • When being set to the administrator mode, the secure LSI device 1 operates as an LSI device for an administrator (hereinafter, referred to as "administrator LSI device"). In the administrator LSI device, a key-generation program is developed (PA1), and the developed key-generation program is encrypted using any key-generation key (PA2).
  • When being set to the key-generation mode, the secure LSI device 1 operates as an LSI device for key generation (hereinafter, referred to as "key-generation LSI device"). In the key-generation LSI device, the encrypted key-generation program generated in the administrator LSI device is installed (PB1), and the key-generation program is executed to generate various keys (PB2).
  • When being set to the development mode, the secure LSI device 1 operates as an LSI device for development (hereinafter, referred to as "development LSI device"). In the development LSI device, an application program which is to be executed in an actual product is developed (PC1). The application program is encrypted using the program common key (PC2).
  • When being set to the product operation mode, the secure LSI device 1 operates as an actual product LSI device. The application program generated in the development LSI device and encrypted with the program common key is installed in the product LSI device. Inside the product LSI device, the installed application program is converted to an application program encrypted with a program inherent key (PD1). After the conversion of the application program, the secure LSI device 1 operates as a normal product LSI device (PD2). This conversion processing can be executed also in the development LSI device for the purpose of debugging the application program (PC3).
  • Hereinafter, details of a normal operation and a secure update operation, which are performed when the secure LSI device 1 having the above structure is in the product operation mode, are described with reference to flowcharts and data flows.
  • FIG. 3 is a flowchart which illustrates the entire process of the boot program. When the secure LSI device 1 is powered on, the boot program stored in the boot ROM 60 is executed by a CPU 65. Referring to FIG. 3, each hardware is first initialized (SZ0). Then, various initial values are read from the external tool 110 and set in the secure memory 10 (SZ1).
  • FIG. 4 is a flowchart which illustrates the initial value setting processing SZ1. In the first place, at a jumper 44, it is determined whether or not the secure memory 10 is mounted in the LSI device (SZ11). Next, it is determined whether or not the unrewritable area write flag 12 indicates "WRITTEN" (SZ12). When it indicates "WRITTEN" (Yes at SZ12), the processing SZ1 is ended because an initial value is already set in the secure memory 10. When the unrewritable area write flag 12 indicates "WRITABLE" (No at SZ12), initial values are written in the secure memory 10 (SZ13 to SZ18). In addition to the mode ID, an encrypted program inherent key, address management information and data inherent key are written in the unrewritable area 11 of the secure memory 10. If the first determination indicates that the secure memory 10 exists outside the LSI device (No at SZ14), the mode ID is overwritten with a value that indicates the product operation mode (SZ15). As a result, a fraudulent product which has a secure memory 10 outside its LSI package operates only when it is in the product operation mode.
  • Next, the unrewritable area write flag 12 is set to "WRITTEN" (SZ19), whereby rewriting in the unrewritable area 11 is thereafter prohibited. Further, an encryption type identifier and an installation mode flag are written in general areas 13 and 14 (SZ1A). When the mode ID indicates a mode other than the administrator mode (No at SZ1B), an encrypted common key and an encrypted key-generation key are written in the general areas 13 and 14 in addition to the encryption type identifier and installation mode flag (SZ1C).
  • Thereafter, preprocessing SZ2 is executed. Herein, the mode ID set in the unrewritable area 11 of the secure memory 10 is set in the mode ID storage register 31 of the key-generation/update sequencer 30 and in the mode ID storage register 41 of the mode sequencer 40. Further, the encryption type identifier set in the general area 13 of the secure memory 10 is set in the encryption type identifier storage register 32 of the key-generation/update sequencer 30 and in the encryption type identifier storage register 42 of the mode sequencer 40. Furthermore, the address management information stored in the unrewritable area 11 of the secure memory 10 is set in an encryption address segment storage register 81 of an MEMC 80. The processes described hereinabove correspond to initial value setting phases PAO, PBO, PC0 and PDO of FIG. 2.
  • Thereafter, the operation is performed in a mode determined according to the value of the mode ID (SZ3). Thus, the confidentiality of a program is improved by restricting the operation performed in a secure LSI device according to the value of the mode ID.
  • Next, a normal product operation (normal boot process) is described in detail.
  • When the mode ID is "11", the secure LSI device 1 is set to the product operation mode to execute program installation processing SD1 or normal boot processing SD2 depending on the value of the installation mode flag (determined at SD0).
  • FIG. 5 is a flowchart of program installation processing SD1. FIGS. 6 and 7 illustrate a dataflow of program installation processing SD1. In program installation processing SD1, a program inherent key is decrypted using inherent key information stored in the secure memory 10 (SD11 and SD12), and a program common key is decrypted using common key information (SD13 and SD14). The decrypted program common key and the decrypted program inherent key are used to convert a program Enc (program, program common key), which is stored in the external memory 100, to a program Enc (program, program inherent key) (SD15 to SD17). Thereafter, the validity of the program is verified (SD18). If valid, the installation mode flag is set to OFF (SD19). With this setting, program installation processing SD1 is not performed any more at the time of boot-up of the secure LSI device 1. At the end of program installation processing SD1, the program common key stored in the secure memory 10 and the program Enc (program, program common key) stored in the external memory 100 are deleted (SD1A and SD1B).
  • FIG. 8 is a flowchart of normal boot processing SD2. FIGS. 9 and 10 illustrate a dataflow of normal boot processing SD2. In normal boot processing SD2, an encrypted program inherent key (inherent key information) stored in the unrewritable area 11 of the secure memory (internal memory) 10, i.e., an encrypted inherent key Enc (program inherent key (raw), MK0 (raw third intermediate key)) and an encrypted second intermediate key Enc (MK0, CK0 (raw fourth intermediate key)), are set in an encryption key storage register of the private key arithmetic processing section 20 (SD21). Then, the encrypted program inherent key is decrypted using the program encryption seed installed in the key-generation/update sequencer 30, whereby a program inherent key is obtained (SD22). The obtained program inherent key is set in the program inherent key storage register 22 of the private key arithmetic processing section 20 and in the program inherent key storage register 58 of the program decryption cryptography engine 54 of the external host I/F 50 (SD23).
  • Thereafter, a data inherent ID stored in the unrewritable area 11 of the secure memory 10 is set in the inherent ID storage register of the private key arithmetic processing section 20 (SD24). Further, random numbers are generated by the CPU 65, and the generated random numbers are set in the random number storage register of the private key arithmetic processing section 20 (SD25). Then, a data inherent key is generated from the data inherent ID and the random numbers by the private key arithmetic processing section 20 (SD26). Reproduction of a content is performed using the data inherent key. Since the data inherent key is generated using random numbers, the data inherent key differs at every boot-up. Thus, the safety in content reproduction is improved.
  • Thereafter, a program encrypted with a program inherent key, Enc (program, program inherent key), which is stored in the external memory 100, is decrypted through the program decryption cryptography engine 54 of the program processing section 51 of the external host I/F 50. The decrypted program is transferred to the HASH calculation section 70 to calculate the HASH value (SD27). The program inherent key stored in the program inherent key storage register 58 of external host I/F 50 is used for decryption. The calculated HASH value is compared with the HASH value stored in the general area 13 of the secure memory 10 to check whether or not the application program has been tampered (SD28). If the HASH values are equal to each other (No at SD29), the process proceeds to the program Enc (program, program inherent key) stored in the external memory 100 to execute an application (SD2A). If the HASH values are not equal to each other, it is determined that some fraud has been committed, and a fraudulent access control procedure is executed (SD2B).
  • The processing of updating a program in a secure LSI device which operates as a product as described above is now described with reference to FIG. 11. FIG. 11 illustrates a flow showing transmission of data between the server 3 and a system including the secure LSI device 1 in the program update processing.
  • Referring to FIG. 11, after the secure LSI device 1 starts the program update processing, the server 3 receives an ID of the secure LSI device 1 from the system to perform ID authentication. When the ID is valid, the server 3 is SLL-connected to the secure LSI device 1 (UD1). With such a procedure, the safety of the communication path between the server 3 and the system including the secure LSI device 1 is secured to some extent.
  • After the communication path is secured, the system transmits an application ID, which is identification information of a program to be updated (hereinafter, referred to as "update object program"), to the server 3 (UD2). The server 3 manages a first table A 4 which indicates correspondences between application IDs of updatable programs and IDs of LSI devices on which a program is allowed to be executed. The server 3 determines whether or not a program may be transmitted based on the first table A 4. After the correspondence between the ID of the secure LSI device 1 and an application ID of a program requested to be updated is checked, the server 3 starts transmission of the update object program.
  • In the first place, the server 3 transmits additional information of the update object program to the secure LSI device 1 (UD3). Herein, the additional information includes a signature for authenticating whether or not a program is allowed to be updated in the secure LSI device 1, the size of the update object program, the HASH value (raw HASH value) of the update object program, etc. The secure LSI device 1 performs authentication using a signature transmitted as additional information and determines whether or not the external memory 100 has an updatable free space based on the transmitted program size. If it is determined that update is possible, the secure LSI device 1 requests the server 3 to transmit common key information (UD4).
  • Receiving the request, the server 3 transmits the common key information including an encrypted common key Enc (program common key (raw), MK1 (raw first intermediate key)) and an encrypted first intermediate key Enc (MK1, CK1 (raw second intermediate key)) to the secure LSI device 1 (UD5). The secure LSI device 1 decrypts the program common key using the common key information, and the HASH calculation is performed on the decrypted program common key to verify the validity of the program common key. After the program common key is successfully decrypted, the system requests the server 3 to transmit a common key-encrypted program (UD6). Receiving the request, the server 3 transmits a program Enc (program, program common key) to the system (UD7). The secure LSI device 1 converts the program Enc (program, program common key) to Enc (program, program inherent key). Further, the secure LSI device 1 decrypts the converted program (program, program inherent key) to a raw program. Then, the secure LSI device 1 performs a HASH calculation on the raw program and compares the obtained HASH value with a HASH value previously received as additional information to verify the validity of the program. The above processing is described later in detail.
  • After the common key-encrypted program is successfully converted to an inherent key-encrypted program, the system including the secure LSI device 1 requests the server 3 to transmit application inherent information (UD8). The application inherent information includes information necessary for executing a program. Thus, the secure LSI device 1 cannot execute an updated program without the application inherent information. The server 3 also manages a second table B 5 which indicates correspondences between a transmission history of the application inherent information and the IDs of the LSI devices. The server 3 does not transmit a plurality of pieces of application inherent information to the same secure LSI device. Thus, a single secure LSI device cannot update one program more than once.
  • When it is determined that the application inherent information may be transmitted, the server 3 transmits the application inherent information to the system including the secure LSI device 1 (UD9). The secure LSI device 1 performs a HASH calculation on the application inherent information to verify the validity of the application inherent information, whereby the program update processing is completed. The communication between the secure LSI device 1 and the server 3 is disconnected (UD10).
  • It should be noted that transmission of data between the secure LSI device 1 and the server 3 according to the present invention is not limited to the above-described data flow. For example, the server 3 does not necessarily manage the second table B 5 such that a plurality of pieces of application inherent information are transmitted to the same secure LSI. However, the confidentiality of a program is more improved when a single program is not transmitted to the same secure LSI more than once.
  • Further, the additional information, common key information, and common key-encrypted program are not always transmitted from the server 3 to the secure LSI device 1 separately. For example, a part or the entirety of these data may be transmitted at one time in the form of a program package.
  • The conversion from the common key-encrypted program Enc (program, program common key) to the inherent key-encrypted program Enc (program, program inherent key) the secure LSI device 1 is now described in detail with reference to the drawings. FIG. 12 illustrates a structure of a program used in connection with program update, which is stored in the external memory 100.
  • Referring to FIG. 12, the external memory 100 stores an encryption control program (Enc (control program, program inherent key)) 200 and an encryption application program (Enc (application program, program inherent key)) 210, which have been encrypted with an inherent key.
  • The encryption control program 200 includes an application boot-up section 201 and a program update control section 205. The program update control section 205 includes a common key decryption section 206, a program inherent key encryption processing section 207, and a program update success/failure determination section 208.
  • The application boot-up section 201 receives an instruction from a boot program stored in the boot ROM 60 to boot up the encryption application program 210. The common key decryption section 206 decrypts the program common key using the key-generation/update sequencer 30 based on the common key information transmitted from the server 3. The program inherent key encryption processing section 207 converts the common key-encrypted program Enc (program, program common key) to the inherent key-encrypted program Enc (program, program inherent key) using the key-generation/update sequencer 30. The program update success/failure determination section 208 decrypts the inherent key-encrypted program Enc (program, program inherent key) to a raw program and performs a HASH verification on the raw program to determine whether or not the program update has been successfully done. If successful, the old program is deleted, and information including an address where the updated program is stored, the size of the updated program, etc., are stored in the secure memory 10.
  • The encryption application program 210 includes a general operation section 211, which is a general application program, and a program acquisition section 212 which is an application program used for acquiring a new application program from a server or a recording medium. Such programs stored in the external memory 100 are used for program update.
  • FIG. 13 is a flowchart of program update processing which includes conversion processing from a common key-encrypted program to an inherent key-encrypted program.
  • If an update of a program is requested by an external factor, such as a user's operation, or the like, during the execution of an application program (SX1), the system detects the request, and the general operation section 211 activates the program acquisition section 212, which is an acquisition program of the encryption application program 210, in order to start a program update processing (SX2).
  • The program acquisition section 212 establish communication with the server 3 to establish authentication and acquire common key information and programs (SX3). Acquiring the common key information from the server 3, the common key decryption section 206 decrypts the program common key (SX4 and SX5). Specifically, the common key information, i.e., an encrypted program common key (Enc (program common key, MK2) and Enc (MK2, CK)), are set in the encryption key storage register 23 of the private key arithmetic processing section 20. The encrypted program common key is decrypted using the program encryption seed installed in the key-generation/update sequencer 30 to obtain a program common key. The obtained program common key is stored in the program common key storage register 21 of the private key arithmetic processing section 20.
  • Then, the program inherent key encryption processing section 207 performs conversion processing from a common key-encrypted program to an inherent key-encrypted program. Specifically, a program Enc (program, program common key), which has been transmitted from the server 3 and stored in the external memory 100, is transferred to the private key arithmetic processing section 20 through the encryption through section 52 of the program processing section 51 included in the external host I/F 50 (SX6). The transferred program is decrypted with the program common key stored in the program common key storage register 21 and then encrypted with the program inherent key stored in the program inherent key storage register 22, whereby a program Enc (program, program inherent key) is obtained. It should be noted that the program inherent key has already been decrypted at the time of boot up of the system as described above and stored in the program inherent key storage register 22 of the private key arithmetic processing section 20.
  • In the last, the program update success/failure determination section 208 determines whether or not the program update has been successfully done. Specifically, after the program Enc (program, program inherent key) is written in the external memory 100 (SX8), the program is decrypted using the program decryption cryptography engine 54 of the program processing section 51 included in the external host I/F 50 (SX9), and the HASH value of the decrypted program, i.e., raw program, is calculated (SX10). The calculated HASH value is compared with a HASH value obtained by the program acquisition section 212 together with the encrypted program, thereby determining whether or not the update processing has been successfully done (SX11). If successful, the old program is deleted (SX12). If failed, the transmitted program is deleted (SX13). Then, information including an address where the updated program is stored, the size of the updated program, etc., are stored in the secure memory 10 (SX14), whereby the update processing is completed.
  • In the case where the program common key-encrypted program is transmitted from the server using the above program update method, a key used for encryption is changed from a program common key to a program inherent key and installed in the system. Thus, even if the communication path between the server and the secure LSI device is fraudulently accessed and the program common key-encrypted program is stolen, the secure LSI device is not allowed to operate with this program. Furthermore, as a result of the program update, programs installed in different user products are programs encrypted with different inherent keys, and thus, the confidentiality is improved. Furthermore, even if a cipher (encryption) is broken, the number of products which can be damaged is restricted, and therefore, the security is improved as compared with conventional techniques.
  • In the present embodiment, the common key information is obtained from the server. This is because the decrypted program common key and the common key information stored in the secure memory 10 are deleted in the last step of program installation processing (SD1) that is performed in product operation mode "11". If these are not deleted, it is not necessary to obtain the common key information from the server, and the common key information may be read from the secure memory 10 and decrypted.
  • Furthermore, in the present embodiment, start of program update processing is instructed by an external factor, the general operation section 211 activates the program acquisition section 212, and after a program is acquired, respective processes are instructed by a boot program. However, the present invention is not limited to these. For example, a structure wherein the boot program activates the program acquisition section 212 further improves the security.
  • Furthermore, the program inherent key is not necessarily unique to each product, but may be unique to each product type or each set of products. The intention of the present invention is to reduce the damage which may be caused when a cipher (encryption) is broken in one product. The effects of the present invention are sufficiently achieved by decreasing the number of LSI devices which have programs encrypted with the same key. Furthermore, even when the program inherent key is common among all the products, the communication path is broken, and the common key-encrypted program is stolen, a secure LSI device is not allowed to operate without any additional processing. Thus, the sufficient effects can be achieved only by changing the encryption key from a common key to an inherent key.
  • As described above, according to the present invention, even in secure LSI devices with high confidentiality wherein a program is re-encrypted with an inherent key unique to each LSI device before it is executed, updating of the program can be achieved only by transmitting the same program from the server.
  • Furthermore, even if the communication path between the server and the secure LSI device is fraudulently accessed, and the common key-encrypted program is stolen, the secure LSI device is not allowed to operate with the program, and therefore, the confidentiality is improved. Furthermore, even if the cipher (encryption) is broken, the number of products which can be damaged is limited, and therefore, the security is improved as compared with the conventional techniques.
  • Further still, the validity of a common key or a program received from the server is verified using a raw HASH value. Thus, tampering of the raw HASH value is difficult as compared with tampering of an encrypted HASH value in the communication path. Therefore, the security is improved.

Claims (3)

  1. A method being carried out by a server (3) for performing program update processing on a system including an LSI device (1) interconnected via a communication path to the server (3), the method comprising:
    a first step (UD2) of receiving from the system an ID of the LSI device (1) and an application ID which is identification information of an update object program,
    a second step of referring to a first table (4) managed by the server (3), the first table (4) indicating correspondences between application IDs and LSI IDs on which a program is allowed to be executed, and
    a fifth step (UD5, UD7) of transmitting to the system common key information from which a common key for decrypting a common key-encrypted program can be derived, wherein the common key-encrypted program is being generated by encrypting the update object program with the common key,
    characterized
    in that the second step refers to the first table (4) for determining whether or not to transmit the update object program to the system, and by
    a third step (UD3) of transmitting to the system information about the size of the update object program if it is determined in the second step to transmit the update object program to the system, and
    a fourth step (UD4) of receiving from the system a request to transmit common key information confirming that the memory (100) of the LSI device (1) has updateable free space available, and
    in that the fifth step (UD5, UD7) further transmits the common key-encrypted program to the system, and
    in that the fifth step (UD5, UD7) transmits the common key-encrypted program and the common key information to the system upon receiving the request to transmit common key information.
  2. The method of claim 1, further comprising:
    a sixth step (UD8) of receiving from the system a signal which requests application inherent information necessary for execution of the update object program, and
    a seventh step of referring to a second table (5) which indicates correspondence between a transmission history of the application inherent information and the LSI IDs to determine whether or not the application inherent information requested at the sixth step is transmitted.
  3. The method of claim 1 or 2, wherein the common key information includes an encrypted common key generated by encrypting a raw common key with a raw first intermediate key and an encrypted first intermediate key generated by encrypting the raw first intermediate key with a raw second intermediate key.
EP05016583A 2002-11-15 2003-11-11 Program update method and server Expired - Lifetime EP1594030B1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2002331992A JP4099039B2 (en) 2002-11-15 2002-11-15 Program update method
JP2002331992 2002-11-15
EP03026010A EP1422591B1 (en) 2002-11-15 2003-11-11 Program update method and server

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
EP03026010A Division EP1422591B1 (en) 2002-11-15 2003-11-11 Program update method and server

Publications (3)

Publication Number Publication Date
EP1594030A2 EP1594030A2 (en) 2005-11-09
EP1594030A3 EP1594030A3 (en) 2005-12-28
EP1594030B1 true EP1594030B1 (en) 2007-04-18

Family

ID=32212042

Family Applications (2)

Application Number Title Priority Date Filing Date
EP03026010A Expired - Lifetime EP1422591B1 (en) 2002-11-15 2003-11-11 Program update method and server
EP05016583A Expired - Lifetime EP1594030B1 (en) 2002-11-15 2003-11-11 Program update method and server

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP03026010A Expired - Lifetime EP1422591B1 (en) 2002-11-15 2003-11-11 Program update method and server

Country Status (6)

Country Link
US (3) US7546468B2 (en)
EP (2) EP1422591B1 (en)
JP (1) JP4099039B2 (en)
CN (1) CN1505311A (en)
DE (2) DE60303476T2 (en)
TW (2) TW200409516A (en)

Families Citing this family (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4099039B2 (en) * 2002-11-15 2008-06-11 松下電器産業株式会社 Program update method
KR20060132011A (en) * 2004-03-30 2006-12-20 마츠시타 덴끼 산교 가부시키가이샤 Update system for cipher system
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US7512939B2 (en) * 2004-10-05 2009-03-31 Neopost Technologies System and method of secure updating of remote device software
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US7562220B2 (en) * 2004-11-15 2009-07-14 Microsoft Corporation System and method for programming an isolated computing environment
US8176564B2 (en) 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US8464348B2 (en) 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
US8539587B2 (en) * 2005-03-22 2013-09-17 Hewlett-Packard Development Company, L.P. Methods, devices and data structures for trusted data
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
US20090235003A1 (en) * 2005-06-09 2009-09-17 Takaharu Tanaka Memory control device and memory control method
US7600166B1 (en) * 2005-06-28 2009-10-06 David Dunn Method and system for providing trusted access to a JTAG scan interface in a microprocessor
FR2892876A1 (en) * 2005-11-02 2007-05-04 Gemplus Sa Data e.g. digital data, deposition method for mobile communication field, involves encrypting data with key using symmetric encrypting method, and encrypting transfer key with public key of third party by asymmetric encrypting method
JP4851182B2 (en) * 2005-12-28 2012-01-11 ルネサスエレクトロニクス株式会社 Microcomputer, program writing method for microcomputer, and writing processing system
US7941640B1 (en) * 2006-08-25 2011-05-10 Marvell International Ltd. Secure processors having encoded instructions
JP2008084140A (en) * 2006-09-28 2008-04-10 Hitachi Software Eng Co Ltd Secondary storage device write prohibition system
US8364975B2 (en) * 2006-12-29 2013-01-29 Intel Corporation Methods and apparatus for protecting data
US20080178257A1 (en) * 2007-01-20 2008-07-24 Takuya Mishina Method for integrity metrics management
JP4933286B2 (en) * 2007-01-26 2012-05-16 株式会社日立製作所 Encrypted packet communication system
JP4903071B2 (en) * 2007-03-15 2012-03-21 株式会社リコー Information processing apparatus, software update method, and image processing apparatus
US20090025066A1 (en) * 2007-07-17 2009-01-22 Protectia Corporation Systems and methods for first and second party authentication
CN101542968B (en) 2007-08-28 2012-12-26 松下电器产业株式会社 Key terminal apparatus, lsi for encryption process, unique key producing method, and content system
WO2009050617A2 (en) * 2007-10-15 2009-04-23 Nxp B.V. Method and service provider for managing expired or consumed applications being stored in mobile communication devices
US9069990B2 (en) * 2007-11-28 2015-06-30 Nvidia Corporation Secure information storage system and method
US9069706B2 (en) * 2008-02-11 2015-06-30 Nvidia Corporation Confidential information protection system and method
US9158896B2 (en) * 2008-02-11 2015-10-13 Nvidia Corporation Method and system for generating a secure key
US20090204801A1 (en) * 2008-02-11 2009-08-13 Nvidia Corporation Mechanism for secure download of code to a locked system
US20090204803A1 (en) * 2008-02-11 2009-08-13 Nvidia Corporation Handling of secure storage key in always on domain
US8719585B2 (en) * 2008-02-11 2014-05-06 Nvidia Corporation Secure update of boot image without knowledge of secure key
US9613215B2 (en) 2008-04-10 2017-04-04 Nvidia Corporation Method and system for implementing a secure chain of trust
TWI585071B (en) * 2008-05-23 2017-06-01 派洛泰克藥物股份有限公司 Tosylate salts and polymorphs of a tetracycline compound
US8397084B2 (en) * 2008-06-12 2013-03-12 Microsoft Corporation Single instance storage of encrypted data
CN102725737B (en) * 2009-12-04 2016-04-20 密码研究公司 The encryption and decryption of anti-leak can be verified
JP2013523043A (en) 2010-03-22 2013-06-13 エルアールディシー システムズ、エルエルシー How to identify and protect the integrity of a source dataset
US8555059B2 (en) * 2010-04-16 2013-10-08 Microsoft Corporation Secure local update of content management software
US20120213370A1 (en) * 2011-02-18 2012-08-23 General Instrument Corporation Secure management and personalization of unique code signing keys
US10110380B2 (en) * 2011-03-28 2018-10-23 Nxp B.V. Secure dynamic on chip key programming
US8560662B2 (en) * 2011-09-12 2013-10-15 Microsoft Corporation Locking system for cluster updates
US8876108B2 (en) * 2011-12-26 2014-11-04 Canon Kabushiki Kaisha Sheet transport apparatus and image forming apparatus
DE102013101508A1 (en) * 2012-02-20 2013-08-22 Denso Corporation A data communication authentication system for a vehicle, a network coupling device for a vehicle, a data communication system for a vehicle, and a data communication device for a vehicle
US9489924B2 (en) 2012-04-19 2016-11-08 Nvidia Corporation Boot display device detection and selection techniques in multi-GPU devices
JP6079208B2 (en) 2012-12-19 2017-02-15 株式会社ソシオネクスト Microcomputer, its middleware and microcomputer operating method
JP6265783B2 (en) * 2014-03-06 2018-01-24 キヤノン株式会社 Encryption / decryption system, control method therefor, and program
DE102015108336A1 (en) * 2015-05-27 2016-12-01 Fujitsu Technology Solutions Intellectual Property Gmbh A method of executing a security-related application, computer system and device
JP2017033149A (en) 2015-07-30 2017-02-09 株式会社東芝 Information processing apparatus, controller, and control method of information processing apparatus
JP6476098B2 (en) * 2015-09-15 2019-02-27 ルネサスエレクトロニクス株式会社 Semiconductor device
US10044514B1 (en) * 2015-09-25 2018-08-07 Xilinx, Inc. Secure external key storage for programmable ICS
US9935945B2 (en) * 2015-11-05 2018-04-03 Quanta Computer Inc. Trusted management controller firmware
US9448785B1 (en) * 2015-11-06 2016-09-20 AO Kaspersky Lab System and method updating full disk encryption software
US11675587B2 (en) 2015-12-03 2023-06-13 Forrest L. Pierson Enhanced protection of processors from a buffer overflow attack
US10564969B2 (en) 2015-12-03 2020-02-18 Forrest L. Pierson Enhanced protection of processors from a buffer overflow attack
JP2017108293A (en) * 2015-12-10 2017-06-15 ルネサスエレクトロニクス株式会社 Semiconductor integrated circuit device and data processing apparatus
EP3293978A1 (en) * 2016-09-09 2018-03-14 Nagravision S.A. Method for implementing a new default configuration in a host device and system therefor
WO2018235268A1 (en) * 2017-06-23 2018-12-27 三菱電機株式会社 Illegal use prevention system of ladder program, unauthorized use prevention method of ladder program, engineering tool, license distribution server and programmable controller
JP7300866B2 (en) * 2019-03-28 2023-06-30 オムロン株式会社 control system
WO2020243010A1 (en) * 2019-05-24 2020-12-03 Arris Enterprises Llc Key-ladder protected personalization data conversion from global to unique encryption
CN110621014B (en) * 2019-09-18 2022-06-17 深圳市元征科技股份有限公司 Vehicle-mounted equipment, program upgrading method thereof and server

Family Cites Families (97)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4218738A (en) 1978-05-05 1980-08-19 International Business Machines Corporation Method for authenticating the identity of a user of an information system
US4864615A (en) 1988-05-27 1989-09-05 General Instrument Corporation Reproduction of secure keys by using distributed key generation data
US4941176A (en) * 1988-08-11 1990-07-10 International Business Machines Corporation Secure management of keys using control vectors
US5037497A (en) * 1988-08-30 1991-08-06 Cochlear Corporation Method of fabricating an array of recessed radially oriented bipolar electrodes
US4914176A (en) * 1989-03-17 1990-04-03 Shell Oil Company Poly(heterocyclic) polymers
US5029207A (en) 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
US5307497A (en) 1990-06-25 1994-04-26 International Business Machines Corp. Disk operating system loadable from read only memory using installable file system interface
JPH0713705A (en) * 1993-06-16 1995-01-17 Hitachi Ltd Disk device
US5416840A (en) * 1993-07-06 1995-05-16 Phoenix Technologies, Ltd. Software catalog encoding method and system
US5666411A (en) 1994-01-13 1997-09-09 Mccarty; Johnnie C. System for computer software protection
US5835911A (en) * 1994-02-08 1998-11-10 Fujitsu Limited Software distribution and maintenance system and method
JPH0822390A (en) 1994-07-05 1996-01-23 Advance Co Ltd System for defensing software
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5999629A (en) 1995-10-31 1999-12-07 Lucent Technologies Inc. Data encryption security module
US6577734B1 (en) * 1995-10-31 2003-06-10 Lucent Technologies Inc. Data encryption key management system
JP3627384B2 (en) * 1996-01-17 2005-03-09 富士ゼロックス株式会社 Information processing apparatus with software protection function and information processing method with software protection function
US5701492A (en) * 1996-03-29 1997-12-23 Canon Kabushiki Kaisha Fail-safe flashing of EPROM
US5812671A (en) 1996-07-17 1998-09-22 Xante Corporation Cryptographic communication system
US5771287A (en) 1996-08-01 1998-06-23 Transcrypt International, Inc. Apparatus and method for secured control of feature set of a programmable device
US6523119B2 (en) 1996-12-04 2003-02-18 Rainbow Technologies, Inc. Software protection device and method
JPH10214232A (en) * 1997-01-30 1998-08-11 Rohm Co Ltd Ic card, and ic card operating method
EP1653463A1 (en) * 1997-05-13 2006-05-03 Kabushiki Kaisha Toshiba License information copying method and apparatus, license information moving method
US6987854B2 (en) 1997-09-25 2006-01-17 Thomson Licensing S.A. Method and apparatus for recording of encrypted digital data
EP0912052A1 (en) 1997-09-25 1999-04-28 CANAL+ Société Anonyme Method and apparatus for recording of encrypted digital data
JP3272283B2 (en) 1997-11-14 2002-04-08 富士通株式会社 Electronic data storage device
US6333983B1 (en) * 1997-12-16 2001-12-25 International Business Machines Corporation Method and apparatus for performing strong encryption or decryption data using special encryption functions
US6134659A (en) * 1998-01-07 2000-10-17 Sprong; Katherine A. Controlled usage software
US6189146B1 (en) * 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
GB2336005A (en) 1998-03-28 1999-10-06 Motorola Ltd Maintaining security in development tools
JPH11282667A (en) 1998-03-31 1999-10-15 Nakamichi Corp Microprocessor having cipher processing function of multiple key system
EP0994599A4 (en) 1998-04-01 2009-06-03 Panasonic Corp Data transmitting/receiving method, data transmitter, data receiver, data transmitting/receiving system, av content transmitting method, av content receiving method, av content transmitter, av content receiver, and program recording medium
JP3995338B2 (en) * 1998-05-27 2007-10-24 富士通株式会社 Network connection control method and system
US6799277B2 (en) * 1998-06-04 2004-09-28 Z4 Technologies, Inc. System and method for monitoring software
EP1014618A1 (en) * 1998-07-30 2000-06-28 Sony Corporation Content processing system
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US7110984B1 (en) * 1998-08-13 2006-09-19 International Business Machines Corporation Updating usage conditions in lieu of download digital rights management protected content
US6385727B1 (en) * 1998-09-25 2002-05-07 Hughes Electronics Corporation Apparatus for providing a secure processing environment
JP2000122931A (en) 1998-10-15 2000-04-28 Toshiba Corp Digital integrated circuit
JP2000181803A (en) * 1998-12-18 2000-06-30 Fujitsu Ltd Electronic data keeping device with key management function and method therefor
US6791580B1 (en) * 1998-12-18 2004-09-14 Tangis Corporation Supplying notifications related to supply and consumption of user context data
JP2000231608A (en) * 1999-02-10 2000-08-22 Hitachi Ltd Mobile object identification device and ic card
JP3779837B2 (en) 1999-02-22 2006-05-31 松下電器産業株式会社 Computer and program recording medium
AU3629400A (en) 1999-03-19 2000-10-09 Cybersource Corporation Method and apparatus for verifying address information
WO2000057290A1 (en) 1999-03-19 2000-09-28 Hitachi, Ltd. Information processor
US6367019B1 (en) * 1999-03-26 2002-04-02 Liquid Audio, Inc. Copy security for portable music players
JP2000347852A (en) 1999-03-30 2000-12-15 Sony Corp Device and method for processing information and program storage medium
JP2000347847A (en) 1999-03-30 2000-12-15 Sony Corp Device and method for information processing, semiconductor ic, information processing system and program storage medium
US6988199B2 (en) * 2000-07-07 2006-01-17 Message Secure Secure and reliable document delivery
US6324647B1 (en) * 1999-08-31 2001-11-27 Michel K. Bowman-Amuah System, method and article of manufacture for security management in a development architecture framework
US6643259B1 (en) * 1999-11-12 2003-11-04 3Com Corporation Method for optimizing data transfer in a data network
JP4090166B2 (en) * 1999-11-22 2008-05-28 株式会社東京アールアンドデー Electric device and electric device system
JP3677001B2 (en) * 1999-12-03 2005-07-27 三洋電機株式会社 Data distribution system and recording device used therefor
KR100758077B1 (en) * 1999-12-28 2007-09-11 마츠시타 덴끼 산교 가부시키가이샤 Recording apparatus, reproducing apparatus, data processing apparatus, recording/reproducing apparatus, data transmitting apparatus, and lsi
JP2001211149A (en) 2000-01-25 2001-08-03 Sony Corp Device and method for data processing and program providing medium
JP2001274786A (en) 2000-01-21 2001-10-05 Victor Co Of Japan Ltd Contents information transmission method, contents information recording method, contents information transmitter, contents information recorder, transmission medium and recording medium
US6983374B2 (en) 2000-02-14 2006-01-03 Kabushiki Kaisha Toshiba Tamper resistant microprocessor
JP3888823B2 (en) * 2000-02-14 2007-03-07 松下電器産業株式会社 Semiconductor integrated circuit
US20020021804A1 (en) * 2000-02-18 2002-02-21 Ledzius Robert C. System and method for data encryption
JP4622064B2 (en) * 2000-04-06 2011-02-02 ソニー株式会社 Information recording apparatus, information reproducing apparatus, information recording method, information reproducing method, information recording medium, and program providing medium
JP2001290671A (en) 2000-04-10 2001-10-19 Matsushita Electric Ind Co Ltd In-circuit emulator, recording medium and middleware issuing system
US7003107B2 (en) * 2000-05-23 2006-02-21 Mainstream Encryption Hybrid stream cipher
JP2001339383A (en) * 2000-05-29 2001-12-07 Hitachi Ltd Semiconductor device for authentication communication
JP3505482B2 (en) * 2000-07-12 2004-03-08 株式会社東芝 Encryption device, decryption device, extended key generation device, extended key generation method, and recording medium
US20020016917A1 (en) * 2000-08-04 2002-02-07 Tomohiko Kitamura System integrated circuit
JP3811340B2 (en) * 2000-08-11 2006-08-16 Kpe株式会社 Display device and game machine
US7051211B1 (en) * 2000-08-21 2006-05-23 International Business Machines Corporation Secure software distribution and installation
US6857067B2 (en) * 2000-09-01 2005-02-15 Martin S. Edelman System and method for preventing unauthorized access to electronic data
CN1219382C (en) 2000-09-05 2005-09-14 中兴通讯股份有限公司 New scrambler
JP4269501B2 (en) * 2000-09-07 2009-05-27 ソニー株式会社 Information recording apparatus, information reproducing apparatus, information recording method, information reproducing method, information recording medium, and program providing medium
JP4595182B2 (en) * 2000-09-07 2010-12-08 ソニー株式会社 Information recording apparatus, information reproducing apparatus, information recording method, information reproducing method, information recording medium, and program providing medium
WO2002023349A1 (en) * 2000-09-18 2002-03-21 Kabushiki Kaisha Toshiba Portable electronic medium
JP4153653B2 (en) 2000-10-31 2008-09-24 株式会社東芝 Microprocessor and data protection method
US20020078380A1 (en) 2000-12-20 2002-06-20 Jyh-Han Lin Method for permitting debugging and testing of software on a mobile communication device in a secure environment
US6970565B1 (en) * 2000-12-22 2005-11-29 Xm Satellite Radio Inc. Apparatus for and method of securely downloading and installing a program patch in a processing device
JP4710132B2 (en) 2000-12-26 2011-06-29 ソニー株式会社 Information processing system, information processing method, and program recording medium
DE10065684A1 (en) * 2000-12-29 2002-07-18 Aladdin Knowledge Systems Gmbh System and method for granting permission to run a program installed on a computer
US20020095382A1 (en) * 2001-01-10 2002-07-18 Hiroki Taoka Content decryption device
US7174568B2 (en) * 2001-01-31 2007-02-06 Sony Computer Entertainment America Inc. Method and system for securely distributing computer software products
JP2002244989A (en) * 2001-02-20 2002-08-30 Nec Corp Device driver operating method
JP2002251326A (en) 2001-02-22 2002-09-06 Hitachi Ltd Tamper-proof computer system
US20030211793A1 (en) * 2001-03-05 2003-11-13 Eugene Bell Injectable bio-compatible material and methods of use
JP3995894B2 (en) 2001-03-16 2007-10-24 日本電信電話株式会社 Method for increasing usable storage capacity of device having application or data storage memory
US7043637B2 (en) * 2001-03-21 2006-05-09 Microsoft Corporation On-disk file format for a serverless distributed file system
JP3918448B2 (en) * 2001-04-02 2007-05-23 日本ビクター株式会社 Authentication method in agent system
US20020174264A1 (en) * 2001-05-17 2002-11-21 David Fuller System and method for obtaining driver software and documentation for a detected hardware and software configuration
US20020184512A1 (en) 2001-05-31 2002-12-05 Cardoso Augusto C. Method and apparatus for supporting remote configuration to facilitate subscriber management
JP2002358092A (en) * 2001-06-01 2002-12-13 Sony Corp Voice synthesizing system
US7237121B2 (en) * 2001-09-17 2007-06-26 Texas Instruments Incorporated Secure bootloader for securing digital devices
US7367028B2 (en) 2001-08-14 2008-04-29 National Instruments Corporation Graphically deploying programs on devices in a system
KR100433056B1 (en) * 2001-08-18 2004-05-24 엘지전자 주식회사 Method for Program Upgrade
JP3773431B2 (en) * 2001-09-20 2006-05-10 松下電器産業株式会社 Key mounting system, LSI for realizing the same, and key mounting method
JP2003110543A (en) * 2001-09-27 2003-04-11 Toshiba Corp Cryptographic key setting system, radio communication equipment, and cryptographic key setting method
US7117352B1 (en) 2002-02-13 2006-10-03 Lsi Logic Corporation Debug port disable mechanism
US6715085B2 (en) * 2002-04-18 2004-03-30 International Business Machines Corporation Initializing, maintaining, updating and recovering secure operation within an integrated system employing a data access control function
US7146609B2 (en) 2002-05-17 2006-12-05 Sun Microsystems, Inc. Method, system and article of manufacture for a firmware image
US20040088176A1 (en) * 2002-11-04 2004-05-06 Balaji Rajamani System and method of automated licensing of an appliance or an application
JP4099039B2 (en) * 2002-11-15 2008-06-11 松下電器産業株式会社 Program update method

Also Published As

Publication number Publication date
DE60303476T2 (en) 2006-08-10
US7849331B2 (en) 2010-12-07
EP1422591A1 (en) 2004-05-26
US20090138728A1 (en) 2009-05-28
JP4099039B2 (en) 2008-06-11
EP1594030A3 (en) 2005-12-28
DE60313368D1 (en) 2007-05-31
JP2004164491A (en) 2004-06-10
EP1422591B1 (en) 2006-02-08
US7546468B2 (en) 2009-06-09
CN1505311A (en) 2004-06-16
US20040105548A1 (en) 2004-06-03
DE60303476D1 (en) 2006-04-20
US20070217614A1 (en) 2007-09-20
US7539312B2 (en) 2009-05-26
DE60313368T2 (en) 2008-05-15
TW200903215A (en) 2009-01-16
EP1594030A2 (en) 2005-11-09
TW200409516A (en) 2004-06-01

Similar Documents

Publication Publication Date Title
EP1594030B1 (en) Program update method and server
US8719595B2 (en) Semiconductor device including encryption section, semiconductor device including external interface, and content reproduction method
US9594909B2 (en) Software updating apparatus, software updating system, invalidation method, and invalidation program
US7774619B2 (en) Secure code execution using external memory
US8190912B2 (en) Program development method, program development supporting system, and program installation method
US8464347B2 (en) Software updating apparatus, software updating system, alteration verification method and alteration verification program
US20050021968A1 (en) Method for performing a trusted firmware/bios update
US8516574B2 (en) Software update system, management apparatus, recording medium, and integrated circuit
JP4890309B2 (en) Information processing apparatus and information protection method
CN116070217A (en) Safe starting system and method for chip module
WO2019059148A1 (en) Bios management device, bios management system, bios management method, and bios management program-stored recording medium
JP4580030B2 (en) Secure device
JP2007272923A (en) Server
JP2007272923A5 (en)
JP5278520B2 (en) Information processing apparatus and information protection method
CN116257839A (en) Method for upgrading signature firmware, electronic equipment and storage medium
JP5500232B2 (en) Information processing apparatus and information protection method

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20050729

AC Divisional application: reference to earlier application

Ref document number: 1422591

Country of ref document: EP

Kind code of ref document: P

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): DE GB

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): DE GB

RIN1 Information on inventor provided before grant (corrected)

Inventor name: MAEDA, TAKUJI

Inventor name: ITO, TAKAYUKI

Inventor name: YASUI, JUNICHI

Inventor name: NEMOTO, YUSUKE

Inventor name: FUJIWARA, MAKOTO

Inventor name: YAMADA, YASUSHI

Inventor name: INOUE, SHINJI

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

AKX Designation fees paid

Designated state(s): DE GB

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/00 20060101AFI20060816BHEP

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AC Divisional application: reference to earlier application

Ref document number: 1422591

Country of ref document: EP

Kind code of ref document: P

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): DE GB

REF Corresponds to:

Ref document number: 60313368

Country of ref document: DE

Date of ref document: 20070531

Kind code of ref document: P

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20080121

REG Reference to a national code

Ref country code: DE

Ref legal event code: R082

Ref document number: 60313368

Country of ref document: DE

Representative=s name: GRUENECKER PATENT- UND RECHTSANWAELTE PARTG MB, DE

Ref country code: DE

Ref legal event code: R081

Ref document number: 60313368

Country of ref document: DE

Owner name: PANASONIC SEMICONDUCTOR SOLUTIONS CO., LTD., N, JP

Free format text: FORMER OWNER: PANASONIC CORPORATION, KADOMA-SHI, OSAKA, JP

REG Reference to a national code

Ref country code: GB

Ref legal event code: 732E

Free format text: REGISTERED BETWEEN 20200618 AND 20200624

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20220930

Year of fee payment: 20

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20220930

Year of fee payment: 20

REG Reference to a national code

Ref country code: DE

Ref legal event code: R071

Ref document number: 60313368

Country of ref document: DE

REG Reference to a national code

Ref country code: GB

Ref legal event code: PE20

Expiry date: 20231110

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF EXPIRATION OF PROTECTION

Effective date: 20231110

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF EXPIRATION OF PROTECTION

Effective date: 20231110